145680 | CentOS 8:squid:4 (CESA-2019: 3476) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2024/1/25 | medium |
145901 | CentOS 8:ppp (CESA-2020: 0633) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2022/12/5 | critical |
145494 | RHEL 8:sudo (RHSA-2021: 0220) | Nessus | Red Hat Local Security Checks | 2021/1/27 | 2024/11/7 | high |
145495 | RHEL 7:sudo (RHSA-2021: 0224) | Nessus | Red Hat Local Security Checks | 2021/1/27 | 2024/11/7 | high |
145500 | RHEL 8:sudo (RHSA-2021: 0219) | Nessus | Red Hat Local Security Checks | 2021/1/27 | 2024/11/7 | high |
138500 | RHEL 8:.NET Core (RHSA-2020: 2938) | Nessus | Red Hat Local Security Checks | 2020/7/15 | 2024/11/7 | high |
144942 | RHEL 7/8:OpenShift 容器平台 4.4.32 套件和 (RHSA-2021: 0030) | Nessus | Red Hat Local Security Checks | 2021/1/13 | 2024/11/7 | medium |
145867 | CentOS 8:.NET Core (CESA-2020: 2938) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2023/4/25 | high |
145908 | CentOS 8:.NET Core 3.1 (CESA-2020: 2954) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2023/4/25 | high |
137394 | RHEL 7:curl (RHSA-2020: 2505) | Nessus | Red Hat Local Security Checks | 2020/6/12 | 2024/11/7 | high |
127133 | Zimbra Collaboration Server 8.7.x < 8.7.11p10 XML 外部實體插入 (XXE) 弱點 | Nessus | CGI abuses | 2019/8/12 | 2023/4/25 | critical |
176072 | 已安裝 MinIO (Windows) | Nessus | Windows | 2023/5/18 | 2025/10/7 | info |
260546 | Linux Distros 未修補的弱點:CVE-2024-43484 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | high |
174705 | Foxit PDF Editor < 12.1.2 多個弱點 | Nessus | Windows | 2023/4/25 | 2024/5/3 | high |
213293 | Cleo LexiCom < 5.8.0.21 未受限制的檔案上傳/下載 (CVE-2024-50623) | Nessus | CGI abuses | 2024/12/20 | 2024/12/21 | critical |
196922 | Amazon Linux 2023:clamav、clamav-data、clamav-devel (ALAS2023-2024-615) | Nessus | Amazon Linux Local Security Checks | 2024/5/13 | 2025/9/8 | high |
181504 | OracleVM 3.4:kernel-uek (OVMSA-2023-0021) | Nessus | OracleVM Local Security Checks | 2023/9/16 | 2023/9/21 | medium |
184137 | Puppet Enterprise < 2018.1.18 / 2019.x < 2019.8.4 PostgreSQL 弱點 | Nessus | Misc. | 2023/11/1 | 2023/11/2 | high |
149382 | KB5003171:Windows 10 1809 版 / Windows Server 2019 安全性更新 (2021 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2021/5/11 | 2024/11/28 | medium |
149396 | KB5003172:Windows 10 1507 LTS 版安全性更新 (2021 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2021/5/11 | 2024/11/28 | medium |
149440 | KB5003208:Windows Server 2012 安全性更新 (2021 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2021/5/12 | 2024/11/28 | medium |
166711 | GLSA-202210-26:Shadow:TOCTOU 爭用 | Nessus | Gentoo Local Security Checks | 2022/10/31 | 2022/10/31 | medium |
154405 | Ubuntu 18.04 LTS / 20.04 LTS:Apport 弱點 (USN-5122-1) | Nessus | Ubuntu Local Security Checks | 2021/10/25 | 2024/8/27 | info |
143005 | RHEL 7:microcode_ctl (RHSA-2020: 2679) | Nessus | Red Hat Local Security Checks | 2020/11/18 | 2024/11/7 | medium |
177356 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04:libx11 弱點 (USN-6168-1) | Nessus | Ubuntu Local Security Checks | 2023/6/15 | 2024/8/27 | high |
141044 | RHEL 7:python-pillow (RHSA-2020: 3887) | Nessus | Red Hat Local Security Checks | 2020/9/30 | 2024/11/7 | high |
141123 | RHEL 7:Red Hat Virtualization (RHSA-2020: 4114) | Nessus | Red Hat Local Security Checks | 2020/10/2 | 2024/11/7 | medium |
141011 | RHEL 7:qemu-kvm (RHSA-2020: 4051) | Nessus | Red Hat Local Security Checks | 2020/9/29 | 2024/11/7 | medium |
143007 | RHEL 6:qemu-kvm (RHSA-2020: 4054) | Nessus | Red Hat Local Security Checks | 2020/11/18 | 2024/11/7 | medium |
143028 | RHEL 7:qemu-kvm (RHSA-2020: 4048) | Nessus | Red Hat Local Security Checks | 2020/11/18 | 2024/11/7 | medium |
111965 | Adobe Creative Cloud Desktop <= 4.5.0.324 權限提升弱點 (APSB18-20) | Nessus | Windows | 2018/8/17 | 2019/11/4 | high |
122254 | Adobe Creative Cloud Desktop <= 4.7.0.400 權限提升弱點 (APSB19-11) | Nessus | Windows | 2019/2/15 | 2019/10/31 | high |
150134 | Ubuntu 18.04 LTS / 20.04 LTS:Lasso 弱點 (USN-4974-1) | Nessus | Ubuntu Local Security Checks | 2021/6/2 | 2024/8/27 | high |
149818 | Ubuntu 18.04 LTS / 20.04 LTS:Pillow 弱點 (USN-4963-1) | Nessus | Ubuntu Local Security Checks | 2021/5/20 | 2024/8/27 | critical |
149903 | Ubuntu 18.04 LTS / 20.04 LTS:libx11 弱點 (USN-4966-1) | Nessus | Ubuntu Local Security Checks | 2021/5/25 | 2024/8/28 | critical |
158148 | VMware Workstation 16.0.x < 16.2.1 多個弱點 (VMSA-2022-0004) | Nessus | General | 2022/2/18 | 2024/6/25 | high |
152143 | Ubuntu 18.04 LTS / 20.04 LTS:PEAR 弱點 (USN-5027-1) | Nessus | Ubuntu Local Security Checks | 2021/7/29 | 2024/8/27 | high |
266109 | Linux Distros 未修補的弱點:CVE-2025-10923 | Nessus | Misc. | 2025/9/29 | 2025/9/29 | critical |
146043 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:Django 弱點 (USN-4715-1) | Nessus | Ubuntu Local Security Checks | 2021/2/1 | 2024/8/28 | medium |
269465 | Linux Distros 未修補的弱點:CVE-2025-61654 | Nessus | Misc. | 2025/10/8 | 2025/10/8 | critical |
269505 | Linux Distros 未修補的弱點:CVE-2025-61635 | Nessus | Misc. | 2025/10/8 | 2025/10/8 | critical |
269531 | Linux Distros 未修補的弱點:CVE-2025-11206 | Nessus | Misc. | 2025/10/8 | 2025/10/8 | critical |
269516 | Linux Distros 未修補的弱點:CVE-2025-61634 | Nessus | Misc. | 2025/10/8 | 2025/10/8 | critical |
149253 | Ubuntu 18.04 LTS / 20.04 LTS:Exim 弱點 (USN-4934-1) | Nessus | Ubuntu Local Security Checks | 2021/5/4 | 2025/7/10 | critical |
134973 | VMware Workstation 15.0.x < 15.5.2 Cortado Thinprint DoS (VMSA-2020-0005) | Nessus | Windows | 2020/3/27 | 2024/3/20 | low |
152938 | RHEL 8:sssd (RHSA-2021: 3365) | Nessus | Red Hat Local Security Checks | 2021/9/1 | 2024/11/7 | high |
175810 | IBM DB2 10.5 < 10.5 FP 11 41270 / 11.1 < 11.1.4 FP 7 41268 / 11.5.7 < 11.5.7 FP 0 29113 / 11.5.8 < 11.5.8 FP 0 29133 DoS (Windows) | Nessus | Databases | 2023/5/16 | 2024/1/9 | high |
135174 | RHEL 8:nodejs: 12 (RHSA-2020: 1293) | Nessus | Red Hat Local Security Checks | 2020/4/2 | 2024/11/7 | high |
173334 | Amazon Linux 2023:autotrace、autotrace-devel (ALAS2023-2023-144) | Nessus | Amazon Linux Local Security Checks | 2023/3/23 | 2024/12/11 | high |
145848 | CentOS 8:edk2 (CESA-2020: 4805) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | high |